Bug 1285061 (CVE-2015-7512)

Summary: CVE-2015-7512 Qemu: net: pcnet: buffer overflow in non-loopback mode
Product: [Other] Security Response Reporter: Prasad Pandit <ppandit>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: abaron, ailan, apevec, areis, chayang, chrisw, dallan, drjones, gkotton, imammedo, jen, jschluet, juzhang, knoel, lhh, lpeer, markmc, mkenneth, mrezanin, mst, osoukup, pbonzini, rbryant, rkrcmar, sclewis, security-response-team, slong, srevivo, tdecacqu, virt-maint, vkuznets, xfu
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
A buffer overflow flaw was found in the way QEMU's AMD PC-Net II emulation validated certain received packets from a remote host in non-loopback mode. A remote, unprivileged attacker could potentially use this flaw to execute arbitrary code on the host with the privileges of the QEMU process. Note that to exploit this flaw, the guest network interface must have a large MTU limit.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 02:45:50 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1286549, 1286563, 1286567, 1287942, 1287950    
Bug Blocks: 1267832    

Description Prasad Pandit 2015-11-24 19:07:32 UTC
The AMD PC-Net II emulator(hw/net/pcnet.c), while receiving packets from a
remote host(non-loopback mode), fails to validate the received data size,
thus resulting in a buffer overflow issue. It could potentially lead to
arbitrary code execution on the host, with privileges of the Qemu process.
It requires the guest NIC to have larger MTU limit.

A remote user could use this flaw to crash the guest instance resulting in DoS
or potentially execute arbitrary code on a remote host with privileges of the
Qemu process.

Upstream fix:
-------------
  -> http://git.qemu.org/?p=qemu.git;a=commit;h=8b98a2f07175d46c3f7217639bd5e03f

Reference:
----------
  -> http://www.openwall.com/lists/oss-security/2015/11/30/3

Comment 1 Prasad Pandit 2015-11-24 19:11:27 UTC
Statement: 

This issue does not affect the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 7 as they do not enable the pcnet backend driver.

This issue does not affect the Red Hat Enterprise Linux 7 based versions of the qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3.

This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6, and the Red Hat Enterprise Linux 6 based versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases may address this flaw.

Please note that AMD PCNet adapter has to be explicitly enabled per-guest as it is not enabled in default configuration and is not supported by Red Hat in Red Hat Enterprise Linux 6 (for a list of supported devices please consult https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Virtualization_Administration_Guide/sect-whitelist-device-options.html).

Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and
maintenance life cycle. Though this has been rated as having Important security
impact and is not currently planned to be addressed in future updates. For
additional information, refer to the Red Hat Enterprise Linux Life
Cycle: https://access.redhat.com/support/policy/updates/errata/.

Comment 4 Prasad Pandit 2015-11-30 09:16:10 UTC
Created xen tracking bugs for this issue:

Affects: fedora-all [bug 1286563]

Comment 5 Prasad Pandit 2015-11-30 09:18:18 UTC
Created Qemu tracking bugs for this issue:

Affects: fedora-all [bug 1286549]

Comment 9 Fedora Update System 2015-12-17 07:25:34 UTC
xen-4.5.2-5.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2015-12-17 07:30:19 UTC
qemu-2.4.1-2.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2015-12-20 00:22:07 UTC
xen-4.5.2-5.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 12 errata-xmlrpc 2015-12-22 15:27:35 UTC
This issue has been addressed in the following products:

  RHEV-H and Agents for RHEL-6

Via RHSA-2015:2696 https://rhn.redhat.com/errata/RHSA-2015-2696.html

Comment 13 errata-xmlrpc 2015-12-22 15:28:42 UTC
This issue has been addressed in the following products:

  OpenStack 5 for RHEL 6

Via RHSA-2015:2695 https://rhn.redhat.com/errata/RHSA-2015-2695.html

Comment 14 errata-xmlrpc 2015-12-22 15:29:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2015:2694 https://rhn.redhat.com/errata/RHSA-2015-2694.html